Advertisement
Guest User

Untitled

a guest
Nov 24th, 2015
75
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 2.69 KB | None | 0 0
  1. [Sun Nov 15 07:33:48.368010 2015] [core:error] [pid 5505:tid 140411240695552] [client 207.46.13.165:35014] AH00124: Request exceeded the limit of 10 internal redirects due to probable configuration error. Use 'LimitInternalRecursion' to increase the limit if necessary. Use 'LogLevel debug' to get a backtrace.
  2. [Sun Nov 15 07:33:48.368049 2015] [core:error] [pid 5505:tid 140411240695552] [client 207.46.13.165:35014] AH00124: Request exceeded the limit of 10 internal redirects due to probable configuration error. Use 'LimitInternalRecursion' to increase the limit if necessary. Use 'LogLevel debug' to get a backtrace.
  3. [Mon Nov 16 21:50:44.406262 2015] [mpm_worker:notice] [pid 929:tid 140411547748320] AH00292: Apache/2.4.16 (cPanel) OpenSSL/1.0.1e-fips configured -- resuming normal operations
  4. [Mon Nov 16 21:50:44.406281 2015] [core:notice] [pid 929:tid 140411547748320] AH00094: Command line: '/usr/local/apache/bin/httpd -D SSL'
  5. [Sat Nov 21 22:26:29.906355 2015] [cgid:error] [pid 19878:tid 140126900438784] (-102)Unknown error 18446744073709551514: [client 91.109.6.212:44060] AH01270: Error reading request entity data
  6. [Sun Nov 22 00:47:25.543406 2015] [core:error] [pid 2458:tid 140126931908352] [client 76.84.91.119:54289] AH00124: Request exceeded the limit of 10 internal redirects due to probable configuration error. Use 'LimitInternalRecursion' to increase the limit if necessary. Use 'LogLevel debug' to get a backtrace., referer: http://asylum.rocks/wp-admin/plugins.php?action=w3tc_deactivate_plugin&_wpnonce=549f47189a&ip-geo-block-auth-nonce=739f293462
  7. [Sun Nov 22 14:35:10.634068 2015] [core:error] [pid 32591:tid 140126795540224] [client 71.215.37.248:49642] AH00124: Request exceeded the limit of 10 internal redirects due to probable configuration error. Use 'LimitInternalRecursion' to increase the limit if necessary. Use 'LogLevel debug' to get a backtrace., referer: http://asylum.rocks/listen-live/
  8. [Mon Nov 23 17:55:48.440610 2015] [core:error] [pid 2905:tid 140126743090944] [client 173.247.0.153:62290] AH00124: Request exceeded the limit of 10 internal redirects due to probable configuration error. Use 'LimitInternalRecursion' to increase the limit if necessary. Use 'LogLevel debug' to get a backtrace., referer: http://asylum.rocks/
  9. [Mon Nov 23 17:55:48.440653 2015] [core:error] [pid 2905:tid 140126743090944] [client 173.247.0.153:62290] AH00124: Request exceeded the limit of 10 internal redirects due to probable configuration error. Use 'LimitInternalRecursion' to increase the limit if necessary. Use 'LogLevel debug' to get a backtrace., referer: http://asylum.rocks/
  10. [Mon Nov 23 23:02:26.406924 2015] [mpm_worker:notice] [pid 934:tid 140127210690528] AH00297: SIGUSR1 received. Doing graceful restart
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement